Vulnerability Details : CVE-2022-32317
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2022-32317
- cpe:2.3:a:mplayerhq:mplayer:1.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-32317
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 45 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-32317
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2022-32317
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-32317
-
https://transfer.sh/m2WcuM/poc_dup.zip
Broken Link;Exploit;Third Party Advisory
-
https://github.com/b17fr13nds/MPlayer_cve_poc
GitHub - b17fr13nds/MPlayer_cve_pocExploit;Third Party Advisory
-
https://bugs.gentoo.org/show_bug.cgi?id=858107
858107 – (CVE-2022-32317) media-video/mplayer: heap use after free?Third Party Advisory
Jump to